[HTML][HTML] Threat modeling of industrial control systems: A systematic literature review

SM Khalil, H Bahsi, T Korõtko - Computers & Security, 2023 - Elsevier
Threat modeling is the process of identifying and mitigating potential threats to a system. It
was originally developed to enhance software security during the design phase but has …

Cybersecurity of Satellite Communications Systems: A Comprehensive Survey of the Space, Ground, and Links Segments

S Salim, N Moustafa, M Reisslein - … Communications Surveys & …, 2024 - ieeexplore.ieee.org
Satellite communications (Satcoms) systems have become an integral part of modern
society, providing critical infrastructure for a wide range of applications. However, as the …

Assessment of potential security risks in advanced metering infrastructure using the OCTAVE Allegro approach

AI Awad, M Shokry, AAM Khalaf… - Computers and Electrical …, 2023 - Elsevier
One of the crucial components of a smart grid is the advanced metering infrastructure (AMI),
which integrates information and communication technologies with a conventional electricity …

Privacy threat modeling language

A Rodrigues, MLB Villela, EL Feitosa - IEEE Access, 2023 - ieeexplore.ieee.org
Online Social Networks (OSNs) are becoming pervasive in today's world. Millions of people
worldwide are involved in different forms of online networking. However, this ease of use of …

Bridging knowledge gap: the contribution of employees' awareness of AI cyber risks comprehensive program to reducing emerging AI digital threats

A Schreiber, I Schreiber - Information & Computer Security, 2024 - emerald.com
Purpose In the modern digital realm, while artificial intelligence (AI) technologies pave the
way for unprecedented opportunities, they also give rise to intricate cybersecurity issues …

GENICS: A Framework for Generating Attack Scenarios for Cybersecurity Exercises on Industrial Control Systems

IS Song, S Jeon, D Kim, MG Lee, JT Seo - Applied Sciences, 2024 - mdpi.com
Due to the nature of the industrial control systems (ICS) environment, where process
continuity is essential, intentionally initiating a cyberattack to check security controls can …

A set of semantic data flow diagrams and its security analysis based on ontologies and knowledge graphs

A Brazhuk - arXiv preprint arXiv:2303.11198, 2023 - arxiv.org
For a long time threat modeling was treated as a manual, complicated process. However
modern agile development methodologies and cloud computing technologies require …

Exploring how experienced and unexperienced professionals use a privacy threat modeling methodology

A Rodrigues, ML Villela, E Feitosa - Journal on Interactive Systems, 2023 - sol.sbc.org.br
Abstract Online Social Networks (OSNs) have become one of the principal technological
phenomena of the Web, gaining an eminent popularity among its users. With the growing …

TMAP: A Threat Modeling and Attack Path Analysis Framework for Industrial IoT Systems (A Case Study of IoM and IoP)

K Saurabh, D Gajjala, K Kaipa, R Vyas… - arXiv preprint arXiv …, 2023 - arxiv.org
Industrial cyber-physical systems (ICPS) are gradually integrating information technology
and automating industrial processes, leading systems to become more vulnerable to …

Cybersecurity for Industrial IoT, Threats, Vulnerabilities, and Solutions: A Brief Review

A Sánchez-Zumba, D Avila-Pesantez - International Congress on …, 2023 - Springer
Abstract The Industrial Internet of Things (IIoT) refers to use connected devices and
technology in industrial settings such as manufacturing, energy, and transportation that links …